Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:56
Behavioral task
behavioral1
Sample
JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe
-
Size
1.3MB
-
MD5
5d9107a1eff6f4582bd485d0b52c490b
-
SHA1
a25d87c0ad8f7b126d79649e89173c2945df2b13
-
SHA256
10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00
-
SHA512
1fbf99c841cc2976e67ab23bb3163c84ccb536b818b5338311aa3beb43a463aaa3d1e91d8e6c97fc5706cdbe919c4696d074d22c9f1f96b1038ba6eee4df61f8
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 340 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2488 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2488 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000015ef6-9.dat dcrat behavioral1/memory/2632-13-0x0000000000FF0000-0x0000000001100000-memory.dmp dcrat behavioral1/memory/2476-59-0x0000000001040000-0x0000000001150000-memory.dmp dcrat behavioral1/memory/1540-118-0x00000000013C0000-0x00000000014D0000-memory.dmp dcrat behavioral1/memory/2796-533-0x00000000013E0000-0x00000000014F0000-memory.dmp dcrat behavioral1/memory/1016-593-0x0000000000270000-0x0000000000380000-memory.dmp dcrat behavioral1/memory/2576-653-0x0000000000360000-0x0000000000470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2696 powershell.exe 2956 powershell.exe 1740 powershell.exe 2296 powershell.exe 1744 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2632 DllCommonsvc.exe 2476 csrss.exe 1540 csrss.exe 2348 csrss.exe 768 csrss.exe 1576 csrss.exe 2888 csrss.exe 2236 csrss.exe 1932 csrss.exe 2796 csrss.exe 1016 csrss.exe 2576 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2872 cmd.exe 2872 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 16 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 23 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 40 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\inf\TermService\csrss.exe DllCommonsvc.exe File created C:\Windows\inf\TermService\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe 2144 schtasks.exe 340 schtasks.exe 2988 schtasks.exe 1764 schtasks.exe 2664 schtasks.exe 784 schtasks.exe 584 schtasks.exe 2304 schtasks.exe 2856 schtasks.exe 2952 schtasks.exe 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2632 DllCommonsvc.exe 2296 powershell.exe 1744 powershell.exe 2956 powershell.exe 2696 powershell.exe 1740 powershell.exe 2476 csrss.exe 1540 csrss.exe 2348 csrss.exe 768 csrss.exe 1576 csrss.exe 2888 csrss.exe 2236 csrss.exe 1932 csrss.exe 2796 csrss.exe 1016 csrss.exe 2576 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2632 DllCommonsvc.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2476 csrss.exe Token: SeDebugPrivilege 1540 csrss.exe Token: SeDebugPrivilege 2348 csrss.exe Token: SeDebugPrivilege 768 csrss.exe Token: SeDebugPrivilege 1576 csrss.exe Token: SeDebugPrivilege 2888 csrss.exe Token: SeDebugPrivilege 2236 csrss.exe Token: SeDebugPrivilege 1932 csrss.exe Token: SeDebugPrivilege 2796 csrss.exe Token: SeDebugPrivilege 1016 csrss.exe Token: SeDebugPrivilege 2576 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2768 2372 JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe 30 PID 2372 wrote to memory of 2768 2372 JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe 30 PID 2372 wrote to memory of 2768 2372 JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe 30 PID 2372 wrote to memory of 2768 2372 JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe 30 PID 2768 wrote to memory of 2872 2768 WScript.exe 31 PID 2768 wrote to memory of 2872 2768 WScript.exe 31 PID 2768 wrote to memory of 2872 2768 WScript.exe 31 PID 2768 wrote to memory of 2872 2768 WScript.exe 31 PID 2872 wrote to memory of 2632 2872 cmd.exe 33 PID 2872 wrote to memory of 2632 2872 cmd.exe 33 PID 2872 wrote to memory of 2632 2872 cmd.exe 33 PID 2872 wrote to memory of 2632 2872 cmd.exe 33 PID 2632 wrote to memory of 2696 2632 DllCommonsvc.exe 47 PID 2632 wrote to memory of 2696 2632 DllCommonsvc.exe 47 PID 2632 wrote to memory of 2696 2632 DllCommonsvc.exe 47 PID 2632 wrote to memory of 2956 2632 DllCommonsvc.exe 48 PID 2632 wrote to memory of 2956 2632 DllCommonsvc.exe 48 PID 2632 wrote to memory of 2956 2632 DllCommonsvc.exe 48 PID 2632 wrote to memory of 1740 2632 DllCommonsvc.exe 49 PID 2632 wrote to memory of 1740 2632 DllCommonsvc.exe 49 PID 2632 wrote to memory of 1740 2632 DllCommonsvc.exe 49 PID 2632 wrote to memory of 1744 2632 DllCommonsvc.exe 50 PID 2632 wrote to memory of 1744 2632 DllCommonsvc.exe 50 PID 2632 wrote to memory of 1744 2632 DllCommonsvc.exe 50 PID 2632 wrote to memory of 2296 2632 DllCommonsvc.exe 51 PID 2632 wrote to memory of 2296 2632 DllCommonsvc.exe 51 PID 2632 wrote to memory of 2296 2632 DllCommonsvc.exe 51 PID 2632 wrote to memory of 1920 2632 DllCommonsvc.exe 57 PID 2632 wrote to memory of 1920 2632 DllCommonsvc.exe 57 PID 2632 wrote to memory of 1920 2632 DllCommonsvc.exe 57 PID 1920 wrote to memory of 1460 1920 cmd.exe 59 PID 1920 wrote to memory of 1460 1920 cmd.exe 59 PID 1920 wrote to memory of 1460 1920 cmd.exe 59 PID 1920 wrote to memory of 2476 1920 cmd.exe 60 PID 1920 wrote to memory of 2476 1920 cmd.exe 60 PID 1920 wrote to memory of 2476 1920 cmd.exe 60 PID 2476 wrote to memory of 2004 2476 csrss.exe 61 PID 2476 wrote to memory of 2004 2476 csrss.exe 61 PID 2476 wrote to memory of 2004 2476 csrss.exe 61 PID 2004 wrote to memory of 764 2004 cmd.exe 63 PID 2004 wrote to memory of 764 2004 cmd.exe 63 PID 2004 wrote to memory of 764 2004 cmd.exe 63 PID 2004 wrote to memory of 1540 2004 cmd.exe 64 PID 2004 wrote to memory of 1540 2004 cmd.exe 64 PID 2004 wrote to memory of 1540 2004 cmd.exe 64 PID 1540 wrote to memory of 576 1540 csrss.exe 65 PID 1540 wrote to memory of 576 1540 csrss.exe 65 PID 1540 wrote to memory of 576 1540 csrss.exe 65 PID 576 wrote to memory of 3044 576 cmd.exe 67 PID 576 wrote to memory of 3044 576 cmd.exe 67 PID 576 wrote to memory of 3044 576 cmd.exe 67 PID 576 wrote to memory of 2348 576 cmd.exe 69 PID 576 wrote to memory of 2348 576 cmd.exe 69 PID 576 wrote to memory of 2348 576 cmd.exe 69 PID 2348 wrote to memory of 2248 2348 csrss.exe 70 PID 2348 wrote to memory of 2248 2348 csrss.exe 70 PID 2348 wrote to memory of 2248 2348 csrss.exe 70 PID 2248 wrote to memory of 2660 2248 cmd.exe 72 PID 2248 wrote to memory of 2660 2248 cmd.exe 72 PID 2248 wrote to memory of 2660 2248 cmd.exe 72 PID 2248 wrote to memory of 768 2248 cmd.exe 73 PID 2248 wrote to memory of 768 2248 cmd.exe 73 PID 2248 wrote to memory of 768 2248 cmd.exe 73 PID 768 wrote to memory of 2224 768 csrss.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10a1f07ae7909ed446196c9d85dfa242a57b3d513dbb279269366b8fdde28b00.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\TermService\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0pNE8a6gLb.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1460
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:764
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3044
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QwDZd8tkMK.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2660
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OyPKZ08zKl.bat"13⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:780
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"15⤵PID:2944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2976
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"17⤵PID:2120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1564
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"19⤵PID:3004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1208
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"21⤵PID:484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2708
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wqkq749RcZ.bat"23⤵PID:1092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1604
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kRqsvBC5Qb.bat"25⤵PID:1980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:916
-
-
C:\Windows\inf\TermService\csrss.exe"C:\Windows\inf\TermService\csrss.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat"27⤵PID:2800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:280
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\TermService\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\TermService\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\TermService\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f4d54b6aed697bf25c3566a91912c85
SHA13ee5fb86687f789a0e53e8cbabd675c1f38ce480
SHA256e18206d8f2ae84cb2cc0c1d3051cfa9a62bd87ea1df9e40a8939a6c00d7c795d
SHA5120ffb6dfdd7da833233a55a8764066ce8d13dbc13260cf95869b526c371400ae43bfcd0478d6b14d5f7e955e5495d96c8dac8f82297a7ce9dc57f42a0d77817f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d4a8cc1af61dab77e9b4cf9aaf361b2
SHA1147effbfbd5da4a397e4d68f8b52d548276e4062
SHA2566a097f247c526707bb5324c97aea0dc905c30a951f8abb424cc224306a1c36c9
SHA512da2d3cf48de613cf0015ebff1d69f565619b9c90d73ecd151d01c22cfd9e68ef4ce37fa786f7bd0be5f1ddf55cea1e05c3c8ce91199fadd443806a5a9a448ce0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5908fe2df0ac4a189387f5aa50119a0ab
SHA105a6feaed502218fa3a07c84e70924a225c8a697
SHA256ec336c4c08d1602bcc7b94c2a59fa5ad4d1078f83f40781945405e3ba600ab5d
SHA5120a9d7bcf2f2c792ecf2fe74e90ce7b5d72c0c825e81f54d741e1e0978d18f0cd1681a0e33c9b0df77957cb98b867fcbaa969cb310eff37ccc41c0ef3855eb66a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a76a65f9e96af402ce852f000a2797b
SHA17e7d21f01dc45d9d46726fd5bb7d06a7f5ecaf4b
SHA256d257ed3cd61f3b56d30f2ad51006fe0ba465a338dd477bd0f10de32034b400fe
SHA51258e569cbbfaa9432933d6268b721958675a3b7ff59d0a1b50d137e6bc904dd651832bcf1faa4b1be0f795b3139164b91e19bfa38f647c3bc69e15dd2ee6c0cc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55db85de170cbb922f3fd27759d06fa4a
SHA17f3c7b0f7fac34ca8e2d766536a3c78b7d58b0dd
SHA256a3de65c2e71b6d99e9d1bf6fcaf5cbc7b82065b4673ec21dbaacbd2497421427
SHA51207b03ad52df326b8bff266c93c7ec6c423b7bfc42af33b70fcd58c873f7ca3f05e7977c0f164d915f69f91883b26fd749f1673d7f913fce0e65fc80188ecf208
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fe796c15246cd10cd119c62e5154715
SHA16a679c0da796ed2ecac91d14865d9491ca29c2fe
SHA256cf21d3cd823b5c9f51a361b510cb3d13f135605648fd42d938e7d563b57eb65f
SHA5126fe93e3b1573e635a84ef550fce69a373ae940b7b73d35298bde400fda7148992a03a3030dbf4e4c7c2f72f4a806aa0a130a2464bdb73d2166a48cf3d71282e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51b3c60f0660dd74217fd77429c32acdb
SHA16bf51f9ede2a02e3d5538ea12ac98e4e0f20b832
SHA256e0b590395948dd81d05e049ea5ace1c248aea791ff86aae22ca005b0cc48f7b5
SHA512cd2e71b6332e75262105c78a0fcd875335b6eac207d5b62735f5a3b35b5d7b3ef8cee3b532291751da809cd3ebba8c37d64e64319f3d062c9e0f8cd6794ab284
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553e727477a779b3d5a72e6f15d33826d
SHA113b3c51a9e5941cfdd441c0a7d75a83299475eba
SHA25679a8115068ff35bae02d1d0658c60040594aeedf15813f56dcedec630d1506db
SHA512d6aacdec8718f5ff3e67c540b7e2727c03598f71d5fe295a196301982aae896712d005a4dfc27d12fef2009a6df0fdecee84c9395bef1c853f8a27ea2bc5a16c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54392508bf95bcb4a70beff43be158d0c
SHA11bf21a424edb5c23848d026d0741902a168fbe3c
SHA2561318998d23736f96c636158cb1a52d435692240cdbddbf98ff7cb5046c44f8b4
SHA512c7d59ba8c6065fb3c82c4b1072aa20ed603cc2e1423d34df582d55b8c96fdfe16102975836c8acb800f760bc0e0b76cc1b33b9389680aa48ab36845aec9eab81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad8b31f4ce986062c6c8929993ccdfbb
SHA18449b707bc311a96bff860e95518a502099c10bf
SHA256d4913fe7025e9c7cb3a21dfb37978d3990794b06e4d58dd8cddf66ad881cc473
SHA512a4f38c12ba17a1c38fcc0abf94684b3757b10c77c7f0ccb29a87c704bf8f5a5c2fb14891f2cedfc32be772fe1a064a562ee0d3dd44f165b82396605a9c03212e
-
Filesize
201B
MD5bf9d84f66baa6782a83d91c89569f0ab
SHA1d0c5840585e15e822aee91478e278608f34527bc
SHA256adf69f4cd1cee740d758759f91a701ae7f84acfdbd7eabe449244a95e8b89b4b
SHA5126d20c301ce2055c5695c1f57d84dd5e6f2bf7e6b7fbb58c5709bfa71a061171d8b675fecc2fb9e09f3bb1573c2290d0649a01a3b708a229b9c6a10b017f2f255
-
Filesize
201B
MD51d579de8b49ab329b6455888b5928eab
SHA18ec979e8689b8e67a1fb97fcd37df31f18f4675b
SHA256bcaebe4c505f5cca6890dd441f05f0c670460b9fda7b02a73dcd581207c09adf
SHA512375837701a46a1fef6431e41abc94e697d046ca182daf8fd3e97fae9c3c55432c9647203a2e59140268c6af0ea6a6ce959e71d4aa8fb83378b7628c8e03f7f89
-
Filesize
201B
MD589b6c5512d96b5b761fd69f700445f36
SHA18fc3064d11dc85eae2f2c982b061057ed0cee33e
SHA2566c015cc0dfd4bbc3ac8a0f2cb7d9a2aa4e8db6b51ac6084ebe5498c732675f48
SHA51235914ed8c5605cbf2b999dff15104082b4ff09d7ab8edf4408111847a8c39cba25dc19b6f7919a2022cfe2bcbd7c7e71ffb9aa248042b58935fb5c96607a246a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
201B
MD565acdc2aba0f78917e1aaa0128930422
SHA1873fc55887eba80ac066b111d97bc1888abc1f34
SHA256b4aa6e02065c299d86682690a0dbbd4ee7093a04f4b14b3ccbb81327d0083ec8
SHA5121b1b94bf2aa35ddc1abce630ef322a839fa8af47027bfd22ae346742f62f0e54ea2d02956a6aa6a216eb18dafe1eac917f8f6d30afbaf95ebc0eaaefe561427d
-
Filesize
201B
MD5002e5eac6266c0d7854ce42c05c88131
SHA130e49325034a3378a80140051ae0cb8b104cc4ae
SHA25694f74403bc8f3746e50ebbcf04db45a4d5132ecec4beaf0a8e360eb99bc282f4
SHA512762c75e355c3d7c789d1ea06a9149855cf7f820819e61138024003698d185668557ac177a6ad9441d6f6def63b1c4ca6680d6020807588568ef163dded7d7108
-
Filesize
201B
MD5229bd808a0411b7f6bbf3515a1d10a9a
SHA14f39e71e6a3b7c5b3d23d7cb7191a8ab5486477d
SHA256e674379569ca6744fec71043b45f86a9b67c3dee3c6244f99719df7368d673f1
SHA512879a95e489f7bd6e6f2fa823fa02faa16eff1ef7933a421d6b2fcb8016cdee0aa8e1a919b0d35a9352aaa4cc1e68d74c42fa172f971d08ea859ed61c1167a1ce
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
201B
MD5f1fc1aca338b3509d234f5a19af19333
SHA14207bcfb71c667dd3b1d80c31c5105e157f1deb0
SHA256f60bc6d8b157c93e9a3eb022cd4ac7357217b99cb4aa91164c37bdd9ef482e65
SHA512ff7fe98ead0286c19358f1a4387646114f90066497be7b169f4432b5881229367fd00c985b329b52f0b5df3ee7ae044c600ba47a245bd0b03dfb714b8cd2215e
-
Filesize
201B
MD5ebd46e1b50779864003c046936dc840a
SHA168ece12d803f7c715d3853c381631eaa04499df0
SHA256d29e232f75dfe2e9789961c6739a9c883842422902f6482bb9d29eb6dd93b555
SHA51285b22254fd920dfd0f3acfa41db0fb39e4bad562049fa1a14d27ab2599e6153631e870f8350116e2f43f5bfe2f98328d54fecdf77acad9ad8dee6ee707328631
-
Filesize
201B
MD5dffc619fa79e4a2d358edd6c6e0966fe
SHA1dcde6693232c4bab9ce95f625a73bcf708610385
SHA256764c4d5e4c0ae24e8e588e9224ac4647e1688ec5a3c4c34d8d481d254d231c4c
SHA512dd071c650248c4555211fd39c8ad676f0dd518906ce1d864c8c705f24349f228bd589457426a29e6a8e446104652cda96ef75713e82aa273950af1b2736db1f4
-
Filesize
201B
MD5b146913757b7c8eacc09fe7441a76304
SHA17cfb4f7f36455addad67dfe8ec47005a1192a544
SHA25688b2b054712f03b1533609852095cfaacbc7c066a6778df8f4dc606e967970c2
SHA512a36f4198d998c1d9743c0f9c9539f839ac74a4d8dc47b291a313a15aca98da2d1ed392838ca1c9243390404b0b1bd9dc07c9cb5c5d3223bdfddd23cc2a84a783
-
Filesize
201B
MD5f9d12260d437008cd8e1b35e7eab9f4a
SHA1ddd98fb0c6426309a713835733c86f5846b94f66
SHA256198e063262ab5b6dc9cd6a6d9947558bae7910c2f19aac99c9477980710395cc
SHA5122ebb7bcaa9a4d8f317720d76250f4877b4d7933d0af34b111344c828fbe81a0c252d2a2bd468271b18b1b9b37f9108969dbff1129b025d736a388ffb6be6e21d
-
Filesize
201B
MD5d663245892515ff4b3d53e57408766b3
SHA13967587eb49c8fa1d1d875f0d938e17cd697f2c7
SHA25689dd6b1abc986f81204073d91276562d86a30b7f0c03b4c4b6a958e9cf535ce5
SHA512f231d6016184334cf0ba36e4d6b21240f642d4deb26de19a2172c476cff6c8d9a839f761118ffe16984797385bee9ef23990970ff9b7be013ef7c7f04e860913
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55ffcc341b2f71f8b66b1a23158d44d82
SHA1f6aa2639842ddbd3729abbb4114cc173c0da083c
SHA25652da214799d7664eac6a1b0cfef31ed1746500da21521104284b290099859f27
SHA512c23da8c932caa4b462832f161c1ae172713335c6f72c2898404114d734de99921ce161b29ae81e76331bf2896c63f4aa20980adca6c50f76fee26f2da026df54
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394